Skip to content

Commit 9d18e87

Browse files
committed
more fix
1 parent b245873 commit 9d18e87

File tree

12 files changed

+16
-18
lines changed

12 files changed

+16
-18
lines changed

deploy-manage/deploy/self-managed/air-gapped-install.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -56,8 +56,6 @@ Additionally, if the {{agent}} {{elastic-defend}} integration is used, then acce
5656

5757
To learn more about install and configuration, refer to the [{{agent}} install documentation](asciidocalypse://docs/docs-content/docs/reference/ingestion-tools/fleet/install-elastic-agents.md). Make sure to check the requirements specific to running {{agents}} in an [air-gapped environment](asciidocalypse://docs/docs-content/docs/reference/ingestion-tools/fleet/air-gapped.md).
5858

59-
To get a better understanding of how to work with {{agent}} configuration settings and policies, refer to [Appendix D - Agent Integration Guide](/deploy-manage/deploy/self-managed/air-gapped-install.md#air-gapped-agent-integration-guide).
60-
6159

6260
## {{fleet-server}} [air-gapped-fleet]
6361

deploy-manage/tools/snapshot-and-restore/create-snapshots.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -254,7 +254,7 @@ If you delete a snapshot that’s in progress, {{es}} cancels it. The snapshot p
254254
If you run {{es}} on your own hardware, we recommend that, in addition to backups, you take regular backups of the files in each node’s [`$ES_PATH_CONF` directory](../../deploy/self-managed/configure-elasticsearch.md#config-files-location) using the file backup software of your choice. Snapshots don’t back up these files. Also note that these files will differ on each node, so each node’s files should be backed up individually.
255255

256256
::::{important}
257-
The `elasticsearch.keystore`, TLS keys, and [SAML](../../deploy/self-managed/configure-elasticsearch.md#ref-saml-settings), [OIDC](../../deploy/self-managed/configure-elasticsearch.md#ref-oidc-settings), and [Kerberos](../../deploy/self-managed/configure-elasticsearch.md#ref-kerberos-settings) realms private key files contain sensitive information. Consider encrypting your backups of these files.
257+
The `elasticsearch.keystore`, TLS keys, and [SAML](elasticsearch://reference/elasticsearch/configuration-reference/security-settings.md#ref-saml-settings), [OIDC](elasticsearch://reference/elasticsearch/configuration-reference/security-settings.md#ref-oidc-settings), and [Kerberos](elasticsearch://reference/elasticsearch/configuration-reference/security-settings.md#ref-kerberos-settings) realms private key files contain sensitive information. Consider encrypting your backups of these files.
258258
::::
259259

260260

explore-analyze/alerts-cases/alerts/alerting-setup.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -16,7 +16,7 @@ mapped_pages:
1616
If you are using an **on-premises** {{stack}} deployment:
1717

1818
* In the `kibana.yml` configuration file, add the [`xpack.encryptedSavedObjects.encryptionKey`](kibana://reference/configuration-reference/alerting-settings.md#general-alert-action-settings) setting.
19-
* For emails to have a footer with a link back to {{kib}}, set the [`server.publicBaseUrl`](kibana://reference/configuration-reference/general-settings.md#server-publicBaseUrl) configuration setting.
19+
* For emails to have a footer with a link back to {{kib}}, set the [`server.publicBaseUrl`](kibana://reference/configuration-reference/general-settings.md#server-publicbaseurl) configuration setting.
2020

2121
If you are using an **on-premises** {{stack}} deployment with [**security**](../../../deploy-manage/security.md):
2222

explore-analyze/alerts-cases/alerts/rule-action-variables.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,7 @@ All rule types pass the following variables:
3434
: The date the rule scheduled the action, in ISO format.
3535

3636
`kibanaBaseUrl`
37-
: The configured [`server.publicBaseUrl`](kibana://reference/configuration-reference/general-settings.md#server-publicBaseUrl). If not configured, this will be empty.
37+
: The configured [`server.publicBaseUrl`](kibana://reference/configuration-reference/general-settings.md#server-publicbaseurl). If not configured, this will be empty.
3838

3939
`rule.id`
4040
: The rule identifier.

explore-analyze/alerts-cases/cases/manage-cases.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -68,7 +68,7 @@ For self-managed {{kib}}:
6868
hasAuth: true/false
6969
```
7070

71-
3. If you want the email notifications to contain links back to the case, you must configure the [server.publicBaseUrl](kibana://reference/configuration-reference/general-settings.md#server-publicBaseUrl) setting.
71+
3. If you want the email notifications to contain links back to the case, you must configure the [server.publicBaseUrl](kibana://reference/configuration-reference/general-settings.md#server-publicbaseurl) setting.
7272

7373
When you subsequently add assignees to cases, they receive an email.
7474

explore-analyze/alerts-cases/cases/setup-cases.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -58,5 +58,5 @@ You can customize sub-feature privileges for deleting cases and comments, editin
5858
For more details, refer to [{{kib}} privileges](../../../deploy-manage/users-roles/cluster-or-deployment-auth/kibana-privileges.md).
5959

6060
::::{note}
61-
If you are using an on-premises {{kib}} deployment and you want the email notifications and the external incident management systems to contain links back to {{kib}}, you must configure the [`server.publicBaseUrl`](kibana://reference/configuration-reference/general-settings.md#server-publicBaseUrl) setting.
61+
If you are using an on-premises {{kib}} deployment and you want the email notifications and the external incident management systems to contain links back to {{kib}}, you must configure the [`server.publicBaseUrl`](kibana://reference/configuration-reference/general-settings.md#server-publicbaseurl) setting.
6262
::::

explore-analyze/find-and-organize/saved-objects.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -80,7 +80,7 @@ Import multiple objects in a single operation.
8080
4. Click **Import**.
8181

8282
::::{note}
83-
The [`savedObjects.maxImportExportSize`](kibana://reference/configuration-reference/general-settings.md#savedObjects-maxImportExportSize) configuration setting limits the number of saved objects to include in the file. The [`savedObjects.maxImportPayloadBytes`](kibana://reference/configuration-reference/general-settings.md#savedObjects-maximportpayloadbytes) setting limits the overall size of the file that you can import.
83+
The [`savedObjects.maxImportExportSize`](kibana://reference/configuration-reference/general-settings.md#savedobjects-maximportexportsize) configuration setting limits the number of saved objects to include in the file. The [`savedObjects.maxImportPayloadBytes`](kibana://reference/configuration-reference/general-settings.md#savedObjects-maximportpayloadbytes) setting limits the overall size of the file that you can import.
8484
::::
8585

8686

explore-analyze/visualize/maps/maps-connect-to-ems.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -536,7 +536,7 @@ If you cannot connect to Elastic Maps Service from the {{kib}} server or browser
536536
| --- | --- |
537537
| $$$ems-host$$$`host` | Specifies the host of the backend server. To allow remote users to connect, set the value to the IP address or DNS name of the {{hosted-ems}} container. **Default: *your-hostname***. [Equivalent {{kib}} setting](kibana://reference/configuration-reference/general-settings.md#server-host). |
538538
| `port` | Specifies the port used by the backend server. Default: **`8080`**. [Equivalent {{kib}} setting](kibana://reference/configuration-reference/general-settings.md#server-port). |
539-
| `basePath` | Specify a path at which to mount the server if you are running behind a proxy. This setting cannot end in a slash (`/`). [Equivalent {{kib}} setting](kibana://reference/configuration-reference/general-settings.md#server-basePath). |
539+
| `basePath` | Specify a path at which to mount the server if you are running behind a proxy. This setting cannot end in a slash (`/`). [Equivalent {{kib}} setting](kibana://reference/configuration-reference/general-settings.md#server-basepath). |
540540
| `ui` | Controls the display of the status page and the layer preview. **Default: `true`** |
541541
| `logging.level` | Verbosity of {{hosted-ems}} logs. Valid values are `trace`, `debug`, `info`, `warn`, `error`, `fatal`, and `silent`. **Default: `info`** |
542542
| `path.planet` | Path of the basemaps database. **Default: `/usr/src/app/data/planet.mbtiles`** |
@@ -547,19 +547,19 @@ If you cannot connect to Elastic Maps Service from the {{kib}} server or browser
547547
| --- | --- |
548548
| `elasticsearch.host` | URL of the {{es}} instance to use for license validation. |
549549
| `elasticsearch.username` and `elasticsearch.password` | Credentials of a user with at least the `monitor` role. |
550-
| `elasticsearch.ssl.certificateAuthorities` | Paths to one or more PEM-encoded X.509 certificate authority (CA) certificates that make up a trusted certificate chain for {{hosted-ems}}. This chain is used by {{hosted-ems}} to establish trust when connecting to your {{es}} cluster. [Equivalent {{kib}} setting](kibana://reference/configuration-reference/general-settings.md#elasticsearch-ssl-certificateAuthorities). |
550+
| `elasticsearch.ssl.certificateAuthorities` | Paths to one or more PEM-encoded X.509 certificate authority (CA) certificates that make up a trusted certificate chain for {{hosted-ems}}. This chain is used by {{hosted-ems}} to establish trust when connecting to your {{es}} cluster. [Equivalent {{kib}} setting](kibana://reference/configuration-reference/general-settings.md#elasticsearch-ssl-certificateauthorities). |
551551
| `elasticsearch.ssl.certificate` and `elasticsearch.ssl.key`, and `elasticsearch.ssl.keyPassphrase` | Optional settings that provide the paths to the PEM-format SSL certificate and key files and the key password. These files are used to verify the identity of {{hosted-ems}} to {{es}} and are required when `xpack.security.http.ssl.client_authentication` in {{es}} is set to `required`. [Equivalent {{kib}} setting](kibana://reference/configuration-reference/general-settings.md#elasticsearch-ssl-cert-key). |
552-
| `elasticsearch.ssl.verificationMode` | Controls the verification of the server certificate that {{hosted-ems}} receives when making an outbound SSL/TLS connection to {{es}}. Valid values are "`full`", "`certificate`", and "`none`". Using "`full`" performs hostname verification, using "`certificate`" skips hostname verification, and using "`none`" skips verification entirely. **Default: `full`**. [Equivalent {{kib}} setting](kibana://reference/configuration-reference/general-settings.md#elasticsearch-ssl-verificationMode). |
552+
| `elasticsearch.ssl.verificationMode` | Controls the verification of the server certificate that {{hosted-ems}} receives when making an outbound SSL/TLS connection to {{es}}. Valid values are "`full`", "`certificate`", and "`none`". Using "`full`" performs hostname verification, using "`certificate`" skips hostname verification, and using "`none`" skips verification entirely. **Default: `full`**. [Equivalent {{kib}} setting](kibana://reference/configuration-reference/general-settings.md#elasticsearch-ssl-verificationmode). |
553553

554554
**Server security settings**
555555

556556
| | |
557557
| --- | --- |
558558
| `ssl.enabled` | Enables SSL/TLS for inbound connections to {{hosted-ems}}. When set to `true`, a certificate and its corresponding private key must be provided. **Default: `false`**. [Equivalent {{kib}} setting](kibana://reference/configuration-reference/general-settings.md#server-ssl-enabled). |
559-
| `ssl.certificateAuthorities` | Paths to one or more PEM-encoded X.509 certificate authority (CA) certificates that make up a trusted certificate chain for {{hosted-ems}}. This chain is used by the {{hosted-ems}} to establish trust when receiving inbound SSL/TLS connections from end users. [Equivalent {{kib}} setting](kibana://reference/configuration-reference/general-settings.md#server-ssl-certificateAuthorities). |
559+
| `ssl.certificateAuthorities` | Paths to one or more PEM-encoded X.509 certificate authority (CA) certificates that make up a trusted certificate chain for {{hosted-ems}}. This chain is used by the {{hosted-ems}} to establish trust when receiving inbound SSL/TLS connections from end users. [Equivalent {{kib}} setting](kibana://reference/configuration-reference/general-settings.md#server-ssl-certificateauthorities). |
560560
| `ssl.key`, `ssl.certificate`, and `ssl.keyPassphrase` | Location of yor SSL key and certificate files and the password that decrypts the private key that is specified via `ssl.key`. This password is optional, as the key may not be encrypted. [Equivalent {{kib}} setting](kibana://reference/configuration-reference/general-settings.md#server-ssl-cert-key). |
561-
| `ssl.supportedProtocols` | An array of supported protocols with versions.Valid protocols: `TLSv1`, `TLSv1.1`, `TLSv1.2`. **Default: `TLSv1.1`, `TLSv1.2`**. [Equivalent {{kib}} setting](kibana://reference/configuration-reference/general-settings.md#server-ssl-supportedProtocols). |
562-
| `ssl.cipherSuites` | Details on the format, and the valid options, are available via the[OpenSSL cipher list format documentation](https://www.openssl.org/docs/man1.1.1/man1/ciphers.html#CIPHER-LIST-FORMAT).**Default: `TLS_AES_256_GCM_SHA384 TLS_CHACHA20_POLY1305_SHA256 TLS_AES_128_GCM_SHA256 ECDHE-RSA-AES128-GCM-SHA256, ECDHE-ECDSA-AES128-GCM-SHA256, ECDHE-RSA-AES256-GCM-SHA384, ECDHE-ECDSA-AES256-GCM-SHA384, DHE-RSA-AES128-GCM-SHA256, ECDHE-RSA-AES128-SHA256, DHE-RSA-AES128-SHA256, ECDHE-RSA-AES256-SHA384, DHE-RSA-AES256-SHA384, ECDHE-RSA-AES256-SHA256, DHE-RSA-AES256-SHA256, HIGH,!aNULL, !eNULL, !EXPORT, !DES, !RC4, !MD5, !PSK, !SRP, !CAMELLIA`**. [Equivalent {{kib}} setting](kibana://reference/configuration-reference/general-settings.md#server-ssl-cipherSuites). |
561+
| `ssl.supportedProtocols` | An array of supported protocols with versions.Valid protocols: `TLSv1`, `TLSv1.1`, `TLSv1.2`. **Default: `TLSv1.1`, `TLSv1.2`**. [Equivalent {{kib}} setting](kibana://reference/configuration-reference/general-settings.md#server-ssl-supportedprotocols). |
562+
| `ssl.cipherSuites` | Details on the format, and the valid options, are available via the[OpenSSL cipher list format documentation](https://www.openssl.org/docs/man1.1.1/man1/ciphers.html#CIPHER-LIST-FORMAT).**Default: `TLS_AES_256_GCM_SHA384 TLS_CHACHA20_POLY1305_SHA256 TLS_AES_128_GCM_SHA256 ECDHE-RSA-AES128-GCM-SHA256, ECDHE-ECDSA-AES128-GCM-SHA256, ECDHE-RSA-AES256-GCM-SHA384, ECDHE-ECDSA-AES256-GCM-SHA384, DHE-RSA-AES128-GCM-SHA256, ECDHE-RSA-AES128-SHA256, DHE-RSA-AES128-SHA256, ECDHE-RSA-AES256-SHA384, DHE-RSA-AES256-SHA384, ECDHE-RSA-AES256-SHA256, DHE-RSA-AES256-SHA256, HIGH,!aNULL, !eNULL, !EXPORT, !DES, !RC4, !MD5, !PSK, !SRP, !CAMELLIA`**. [Equivalent {{kib}} setting](kibana://reference/configuration-reference/general-settings.md#server-ssl-ciphersuites). |
563563

564564

565565
#### Bind-mounted configuration [elastic-maps-server-bind-mount-config]

solutions/observability/incident-management/configure-access-to-cases.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ mapped_pages:
88
To access and send cases to external systems, you need the [appropriate license](https://www.elastic.co/subscriptions), and your role must have the **Cases** {{kib}} privilege as a user for the **{{observability}}** feature.
99

1010
::::{note}
11-
If you are using an on-premises {{kib}} deployment and want your email notifications and external incident management systems to contain links back to {{kib}}, configure the [server.publicBaseUrl](kibana://reference/configuration-reference/general-settings.md#server-publicBaseUrl) setting.
11+
If you are using an on-premises {{kib}} deployment and want your email notifications and external incident management systems to contain links back to {{kib}}, configure the [server.publicBaseUrl](kibana://reference/configuration-reference/general-settings.md#server-publicbaseurl) setting.
1212
::::
1313

1414

solutions/security/detect-and-alert/view-detection-alert-details.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,7 @@ From the right panel, you can also:
3838

3939
::::{note}
4040
For {{stack}} users only:
41-
If you’ve configured the [`server.publicBaseUrl`](kibana://reference/configuration-reference/general-settings.md#server-publicBaseUrl) setting in the `kibana.yml` file, the shareable URL is also in the `kibana.alert.url` field. You can find the field by searching for `kibana.alert.url` on the **Table** tab.
41+
If you’ve configured the [`server.publicBaseUrl`](kibana://reference/configuration-reference/general-settings.md#server-publicbaseurl) setting in the `kibana.yml` file, the shareable URL is also in the `kibana.alert.url` field. You can find the field by searching for `kibana.alert.url` on the **Table** tab.
4242
::::
4343

4444

0 commit comments

Comments
 (0)