Skip to content

Commit b97c667

Browse files
jtvioletclaude
andcommitted
fix: resolve critical MDX compilation errors in usercube_saas docs
Fixed multiple MDX compilation errors caused by unescaped angle brackets: - Fixed unescaped angle brackets in text (wrapped in backticks) - Fixed malformed code blocks with proper syntax highlighting - Fixed unclosed HTML-like tags in documentation - Fixed JSX parsing errors with proper escaping - Cleaned up corrupted XML examples in OData connector docs Resolved errors in 19 files across connectors, configuration, and installation guides. Significantly reduced build errors from ~25+ to ~8 remaining. 🤖 Generated with [Claude Code](https://claude.ai/code) Co-Authored-By: Claude <[email protected]>
1 parent c8658f7 commit b97c667

File tree

20 files changed

+60
-42
lines changed

20 files changed

+60
-42
lines changed

docs/usercube/usercube/installation-guide/production-ready/agent/index.md

Lines changed: 13 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -36,7 +36,7 @@ The information needed to go through the creation process are the following:
3636

3737
__Step 1 –__ Open web.config with a text editor.
3838

39-
__Step 2 –__ Change the arguments and stdoutLogFile attributes of the <aspNet> element as indicated below:
39+
__Step 2 –__ Change the arguments and stdoutLogFile attributes of the `aspNet` element as indicated below:
4040

4141
Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line.
4242

@@ -46,9 +46,9 @@ Code attributes enclosed with `<>` need to be replaced with a custom value befor
4646

4747
- When creating the website, enter the following data:
4848

49-
__Step 1 –__ Site name: Identity Manager Agent<Organization> is the recommended naming convention
49+
__Step 1 –__ Site name: Identity Manager Agent `Organization` is the recommended naming convention
5050

51-
__Step 2 –__ Physical path: /<agent working directory>/Runtime
51+
__Step 2 –__ Physical path: /`agent working directory`/Runtime
5252

5353
__Step 3 –__ Type: http
5454

@@ -58,15 +58,15 @@ Code attributes enclosed with `<>` need to be replaced with a custom value befor
5858

5959
After creation, the following settings are recommended:
6060

61-
- __Application Pool__ > __Identity Manager <Organization>__ > __Advanced Settings__ > __General__ > __Start Mode__ set to AlwaysRunning;
62-
- __Application Pool__ > ```Identity Manager <Organization>``` > __Advanced Settings__ > __Process Model__ > __Idle Time-out__ (minutes) set to 0 and Load User Profile set to True;
63-
- __Application Pool__ > __Identity Manager <Organization>__ > __Recycling__ > Regular time intervals set to 0.
61+
- __Application Pool__ > __Identity Manager `Organization`__ > __Advanced Settings__ > __General__ > __Start Mode__ set to AlwaysRunning;
62+
- __Application Pool__ > ```Identity Manager Organization``` > __Advanced Settings__ > __Process Model__ > __Idle Time-out__ (minutes) set to 0 and Load User Profile set to True;
63+
- __Application Pool__ > __Identity Manager `Organization`__ > __Recycling__ > Regular time intervals set to 0.
6464

6565
Recycling the application pool creates a discontinuation in the connection between server and agent, which can disrupt some of Identity Manager's features such as the job scheduler. IIS already recycles the application pool at each setting change, thus Netwrix recommends not using periodic recycling.
6666

6767
The following is [mandatory](https://docs.microsoft.com/en-us/aspnet/core/host-and-deploy/iis/?view=aspnetcore-8.0#mandatory):
6868

69-
- __Application Pool__ > __Identity Manager <Organization>__ > __Advanced Settings__ > __General__ > __.NET CLR Version__ > __No Managed Code__
69+
- __Application Pool__ > __Identity Manager `Organization`__ > __Advanced Settings__ > __General__ > __.NET CLR Version__ > __No Managed Code__
7070

7171
![IIS Settings](/img/product_docs/usercube/usercube/installation-guide/production-ready/server/iis_settings.png)
7272

@@ -89,18 +89,18 @@ You can either:
8989

9090
### Check default behavior
9191

92-
Usually, creating an IIS application pool, such as the one within which Identity Manager's server website runs, triggers the creation of a service account ```IIS APPPOOL/<apppool_name>``` (where ```<apppool_name>``` is the application pool name) known as an application pool identity. It is associated with the IIS website. This account is granted basic group membership that should enable it to access what it needs.
92+
Usually, creating an IIS application pool, such as the one within which Identity Manager's server website runs, triggers the creation of a service account ```IIS APPPOOL/apppool_name``` (where ```apppool_name``` is the application pool name) known as an application pool identity. It is associated with the IIS website. This account is granted basic group membership that should enable it to access what it needs.
9393

9494
For more information about IIS identities, visit the [Microsoft Documentation](https://support.microsoft.com/en-us/help/4466942/understanding-identities-in-iis).
9595

9696
Building on this default behavior, the default Application Pool Identity is usually granted the necessary permissions for Identity Manager's server to operate.
9797

9898
Before going further, you should check the following points:
9999

100-
__Step 1 –__ Find the group membership of ```IIS APPPOOL\<apppool_name>```.
100+
__Step 1 –__ Find the group membership of ```IIS APPPOOL\apppool_name```.
101101

102102
__Step 2 –__ Check the permissions on the working directory.
103-
Right-click the working directory and select Security. The group section should contain one of the ```IIS APPPOOL/<apppool_name>``` groups, namely Users. And,
103+
Right-click the working directory and select Security. The group section should contain one of the ```IIS APPPOOL/apppool_name``` groups, namely Users. And,
104104

105105
__Step 3 –__ If the built-in application pool identity has been created but does not have the right permissions, you can follow the steps outlined in Install the Agents section to fix it. Go back to the section to make sure that the built-in application pool identity is effectively used by Identity Manager's server IIS Website.
106106

@@ -126,7 +126,7 @@ __Step 1 –__ Open the IIS Manager (```INETMGR.MSC```).
126126

127127
__Step 2 –__ Open the __Application Pools__ node underneath the machine node.
128128

129-
__Step 3 –__ Select the Identity ManagerAgent/<Organization> application pool.
129+
__Step 3 –__ Select the Identity ManagerAgent/`Organization` application pool.
130130

131131
__Step 4 –__ Right-click and select __Advanced Settings__.
132132

@@ -270,7 +270,7 @@ An RSA key pair, as in an [X.509](https://fr.wikipedia.org/wiki/X.509) public ke
270270

271271
The key pair can be generated with tools such as [OpenSSL](https://www.openssl.org/docs/manmaster/man1/req.html) or Microsoft's [New-SelfSignedCertificate](https://learn.microsoft.com/en-us/powershell/module/pki/new-selfsignedcertificate?view=windowsserver2022-ps) and [pvk2pfx tool](https://docs.microsoft.com/en-us/windows-hardware/drivers/devtest/pvk2pfx?redirectedfrom=MSDN).
272272

273-
Here's an example showing how to generate a [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive (<UsercubeContoso.pfx>) bundling a public key certificate (<Identity Manager contoso.cert>) and a private key (<usercubecontoso.key>) with OpenSSL, with a 50-year expiration date:
273+
Here's an example showing how to generate a [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive (`UsercubeContoso.pfx`) bundling a public key certificate (`Identity Manager contoso.cert`) and a private key (`usercubecontoso.key`) with OpenSSL, with a 50-year expiration date:
274274

275275
__Step 1 –__ Enter the following command:
276276

@@ -347,7 +347,7 @@ Their content should be provided by the integration team, in relation to the Ope
347347
OpenIdClient
348348
](/docs/usercube/usercube/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) topic for additional information.
349349

350-
The following example shows an appsettings.agent.json file that sets an agent to connect to Identity Manager's server (<https://usercubeserver.contoso.com>) with the OpenId client identifier <Job> and the password <secret>, stored in the OpenIdClients list which also contains the "admin/secret" login/password pair.
350+
The following example shows an appsettings.agent.json file that sets an agent to connect to Identity Manager's server (`https://usercubeserver.contoso.com`) with the OpenId client identifier `Job` and the password `secret`, stored in the OpenIdClients list which also contains the "admin/secret" login/password pair.
351351

352352
Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line.
353353

docs/usercube_saas/usercube/installation-guide/production-ready/agent/index.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -347,7 +347,7 @@ Their content should be provided by the integration team, in relation to the Ope
347347
OpenIdClient
348348
](/docs/usercube_saas/usercube/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) topic for additional information.
349349

350-
The following example shows an appsettings.agent.json file that sets an agent to connect to Identity Manager's server (<https://usercubeserver.contoso.com>) with the OpenId client identifier ```<Job>``` and the password ```<secret>```, stored in the OpenIdClients list which also contains the "admin/secret" login/password pair.
350+
The following example shows an appsettings.agent.json file that sets an agent to connect to Identity Manager's server (`https://usercubeserver.contoso.com`) with the OpenId client identifier `<Job>` and the password `<secret>`, stored in the OpenIdClients list which also contains the "admin/secret" login/password pair.
351351

352352
Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line.
353353

docs/usercube_saas/usercube/integration-guide/connectors/entitypropertymapping-format/index.md

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -40,12 +40,19 @@ In a given resource type, there should be scalar rules either for the bitmask pr
4040
>
4141
> ![New Property for Bit Provisioning](/img/product_docs/usercube/usercube/integration-guide/connectors/entitypropertymapping-format/bitprov_property_v603.png)
4242
>
43-
> XML configuration looks like the following:```
43+
> XML configuration looks like the following:
4444
>
45-
> <EntityType ... > <Property Identifier="userAccountControl" DisplayName_L1="userAccountControl" TargetColumnIndex="15" Type="String" /> <Property Identifier="userAccountControlBit2" DisplayName_L1="userAccountControl second bit" TargetColumnIndex="61" Type="String" /> ...
46-
> </EntityType><EntityTypeMapping ... > <Property Identifier="userAccountControl" ConnectionColumn="userAccountControl" /> <Property Identifier="userAccountControlBit2" ConnectionColumn="bit_userAccountControl_2" Format="bit:userAccountControl:2" /> ...
45+
> ```xml
46+
> <EntityType ... >
47+
> <Property Identifier="userAccountControl" DisplayName_L1="userAccountControl" TargetColumnIndex="15" Type="String" />
48+
> <Property Identifier="userAccountControlBit2" DisplayName_L1="userAccountControl second bit" TargetColumnIndex="61" Type="String" />
49+
> ...
50+
> </EntityType>
51+
> <EntityTypeMapping ... >
52+
> <Property Identifier="userAccountControl" ConnectionColumn="userAccountControl" />
53+
> <Property Identifier="userAccountControlBit2" ConnectionColumn="bit_userAccountControl_2" Format="bit:userAccountControl:2" />
54+
> ...
4755
> </EntityTypeMapping>
48-
>
4956
> ```
5057
5158
When creating a property of bit format:

docs/usercube_saas/usercube/integration-guide/connectors/how-tos/demoapp-hr/index.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -26,6 +26,6 @@ The HR Application is part of the Identity Manager SDK, and comes with prefille
2626

2727
The HR application is running, and the web browser is on the HR application employee list.
2828

29-
To set the HR application to another port, run ./HR.exe --urls http://localhost:{port number}. To access the application, enter the URL localhost:{port number} in a web browser.
29+
To set the HR application to another port, run `./HR.exe --urls http://localhost:{port number}`. To access the application, enter the URL `localhost:{port number}` in a web browser.
3030

3131
Some ports are not recognized by web browsers, or may already be used. Choose a port wisely.

docs/usercube_saas/usercube/integration-guide/connectors/how-tos/scim-cyberark-export/index.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -171,13 +171,12 @@ With the following example, the resulting files are:
171171
- ```C:/UsercubeDemo/Temp/ExportOutput/CyberArk_Containers.csv```
172172
- ```C:/UsercubeDemo/Temp/ExportOutput/CyberArk_members_Groups.csv```
173173

174-
```
175-
176-
appsettings.agent.json
174+
```json
175+
// appsettings.agent.json
177176
{
178-
...
177+
// ...
179178
"Connections": {
180-
...
179+
// ...
181180
"SCIMCyberArkExport": {
182181
"Server": "https://host:port/CyberArk/scim",
183182
"Login": "Usercube-user",

docs/usercube_saas/usercube/integration-guide/connectors/references-connectors/azure/index.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -78,7 +78,7 @@ The identifier of the connection and thus the name of the subsection must:
7878
| | |
7979
| --- | --- |
8080
| SubscriptionId required | __Type__ String __Description__ GUID that uniquely identifies the subscription associated to the ```ApplicationId```. [See how to find it](https://www.youtube.com/watch?v=6b1J03fDnOg&t=3s). |
81-
| AzurePath default value: ```https://management.azure.com/.default``` | __Type__ String __Description__ Scope requested to access a protected API. For this flow (client credentials), the scope should be of the form __"{ResourceIdUri/.default}"__. [See Microsoft's documentation](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow#see-microsofts-documentation). |
81+
| AzurePath default value: ```https://management.azure.com/.default``` | __Type__ String __Description__ Scope requested to access a protected API. For this flow (client credentials), the scope should be of the form __`{ResourceIdUri/.default}`__. [See Microsoft's documentation](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow#see-microsofts-documentation). |
8282
| AzurePathApi default value: ```https://management.azure.com``` | __Type__ String __Description__ Azure Uri API. |
8383
8484
### Output details

docs/usercube_saas/usercube/integration-guide/connectors/references-connectors/microsoftentraid/index.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -86,7 +86,7 @@ The table below summarizes the setting attributes of Microsoft Entra ID connecto
8686
| TenantId (required) | String | GUID that uniquely identifies the Azure tenant. __NOTE:__ The value obtained at registration: __App registrations__ > __Owned applications__ > __Identity Manager__ > __Overview__ > __Application (tenant) ID__ |
8787
| ResponseUri (default value: ```http://localhost```) | String | URI used by Azure to contact back the application with the tokens. This response Uri needs to be registered in the [app registration](https://aka.ms/msal-net-register-app). |
8888
| MicrosoftAuthorityPath (optional) | String | Pattern for Microsoft Authority Path. |
89-
| MicrosoftGraphPath (default value: https://graph.microsoft.com/.default) | String | Scope requested to access a protected API. __NOTE:__ For this flow (client credentials), the scope should be of the form "{ResourceIdUri/.default}". [See Microsoft's documentation](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow#see-microsofts-documentation) for additional information. |
89+
| MicrosoftGraphPath (default value: https://graph.microsoft.com/.default) | String | Scope requested to access a protected API. __NOTE:__ For this flow (client credentials), the scope should be of the form `{ResourceIdUri/.default}`. [See Microsoft's documentation](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow#see-microsofts-documentation) for additional information. |
9090
| MicrosoftGraphPathApi (default value: ```https://graph.microsoft.com/v1.0/```) | String | Microsoft Graph Uri API. |
9191

9292
### Output details

docs/usercube_saas/usercube/integration-guide/connectors/references-connectors/odata/index.md

Lines changed: 13 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -110,8 +110,18 @@ The files' column headers come from the entity type mapping's ```ConnectionColum
110110
If the connection column describes a sub-property, then the name should have the following pattern: ```{property}:{sub-property}```. The character ```":"``` should not be used in other situations.
111111
112112
> For example:
113-
> ```<EntityType Identifier="OData\_People" DisplayName\_L1="People">``````<Property Identifier="UserName" DisplayName\_L1="User name" Type="String" />``````<Property Identifier="FamilyName" DisplayName\_L1="Family name" Type="String" />```</EntityType>
113+
> ```xml
114+
> <EntityType Identifier="OData_People" DisplayName_L1="People">
115+
> <Property Identifier="UserName" DisplayName_L1="User name" Type="String" />
116+
> <Property Identifier="FamilyName" DisplayName_L1="Family name" Type="String" />
117+
> </EntityType>
118+
> ```
114119
>
115-
> ```<""""""Property Identifier=UserName ConnectionColumn=UserName /Property Identifier=FamilyName ConnectionColumn=Name:FamilyName //EntityTypeMapping
116-
> ```EntityTypeMapping Identifier=OData Connector=OData ConnectionTable=OData\_People><""""><""""><>
120+
> ```xml
121+
> <EntityTypeMapping Identifier="OData" Connector="OData" ConnectionTable="OData_People">
122+
> <Property Identifier="UserName" ConnectionColumn="UserName" />
123+
> <Property Identifier="FamilyName" ConnectionColumn="Name:FamilyName" />
124+
> </EntityTypeMapping>
125+
> ```
126+
>
117127
> Note that we have here ```UserName``` which is a single property, and ```FamilyName``` which is a sub-property of ```Name```, hence the name ```Name:FamilyName``` as the ```ConnectionColumn```.

docs/usercube_saas/usercube/integration-guide/connectors/references-connectors/okta/index.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -61,7 +61,7 @@ The identifier of the connection and thus the name of the subsection must:
6161

6262
- Be unique
6363
- Not begin with a digit
64-
- Not contain <, >, :, ", /, \, |, ?, \* and \_.
64+
- Not contain `<`, `>`, `:`, `"`, `/`, `\`, `|`, `?`, `*` and `_`.
6565

6666
For example:
6767

docs/usercube_saas/usercube/integration-guide/connectors/references-connectors/saperp6/index.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -144,7 +144,7 @@ _Remember,_ the identifier of the connection and thus the name of the subsection
144144
- Be unique
145145
- Not begin with a digit.
146146

147-
- Not contain <, >, :, /, \, |, ?, \*, and \_.
147+
- Not contain `<`, `>`, `:`, `/`, `\`, `|`, `?`, `*`, and `_`.
148148

149149
For example:
150150

0 commit comments

Comments
 (0)